-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Fri, 24 May 2024 09:01:00 +0200 Source: kali-meta Binary: kali-desktop-core kali-linux-core kali-linux-default kali-linux-everything kali-linux-firmware kali-linux-headless kali-linux-labs kali-linux-large kali-linux-nethunter kali-linux-wsl kali-system-cli kali-system-core kali-system-gui kali-tools-802-11 kali-tools-bluetooth kali-tools-crypto-stego kali-tools-database kali-tools-detect kali-tools-exploitation kali-tools-forensics kali-tools-fuzzing kali-tools-gpu kali-tools-hardware kali-tools-identify kali-tools-information-gathering kali-tools-passwords kali-tools-post-exploitation kali-tools-protect kali-tools-recover kali-tools-reporting kali-tools-respond kali-tools-reverse-engineering kali-tools-rfid kali-tools-sdr kali-tools-sniffing-spoofing kali-tools-social-engineering kali-tools-top10 kali-tools-voip kali-tools-vulnerability kali-tools-web kali-tools-windows-resources kali-tools-wireless Architecture: i386 Version: 2024.2.10 Distribution: kali-dev Urgency: medium Maintainer: Kali Developers Changed-By: Daniel Ruiz de Alegría Description: kali-desktop-core - Metapackage with dependencies common to all Kali's desktops kali-linux-core - Kali's core packages kali-linux-default - Kali's default toolset kali-linux-everything - Every tool in Kali Linux kali-linux-firmware - Kali's default firmware files kali-linux-headless - Kali's default headless tools kali-linux-labs - Test environments for learning and practising on kali-linux-large - Kali's extended default tool selection kali-linux-nethunter - Kali on NetHunter devices kali-linux-wsl - Kali on WSL kali-system-cli - Kali's system CLI tools kali-system-core - Kali's core packages kali-system-gui - Kali's system GUI tools kali-tools-802-11 - Kali's 802.11 attacks tools kali-tools-bluetooth - Kali's bluetooth attacks tools kali-tools-crypto-stego - Kali's cryptography & steganography tools kali-tools-database - Kali's database assessment tools menu kali-tools-detect - Kali's detect tools menu kali-tools-exploitation - Kali's exploitation tools menu kali-tools-forensics - Kali's forensic tools menu kali-tools-fuzzing - Kali's fuzzing attacks tools kali-tools-gpu - Kali's GPU tools kali-tools-hardware - Kali's hardware attacks tools kali-tools-identify - Kali's identify tools menu kali-tools-information-gathering - Kali's information gathering menu kali-tools-passwords - Kali's password cracking tools menu kali-tools-post-exploitation - Kali's post exploitation tools menu kali-tools-protect - Kali's protect tools menu kali-tools-recover - Kali's recover tools menu kali-tools-reporting - Kali's reporting tools menu kali-tools-respond - Kali's respond tools menu kali-tools-reverse-engineering - Kali's reverse engineering menu kali-tools-rfid - Kali's RFID tools kali-tools-sdr - Kali's SDR tools kali-tools-sniffing-spoofing - Kali's sniffing & spoofing tools menu kali-tools-social-engineering - Kali's social engineering tools menu kali-tools-top10 - Kali's top 10 tools kali-tools-voip - Kali's VoIP tools kali-tools-vulnerability - Kali's vulnerability analysis menu kali-tools-web - Kali's webapp assessment tools menu kali-tools-windows-resources - Kali's Windows resources kali-tools-wireless - Kali's wireless tools menu Changes: kali-meta (2024.2.10) kali-dev; urgency=medium . * Add coercer and mitm6 to kali-linux-everything Checksums-Sha1: 8e8620de71a3fe0e290a827ede43d39722ab21e5 13204 kali-desktop-core_2024.2.10_i386.deb 19da9c5f54c0c1bfe0cb775ed539712c053a3d3c 13072 kali-linux-core_2024.2.10_i386.deb d5e2ccedb02478789b87f30715d354c633756835 13168 kali-linux-default_2024.2.10_i386.deb 8bc35dbd2a1ae4c83477ce82b0f3dabced7f03e9 14556 kali-linux-everything_2024.2.10_i386.deb 9bdbc668af885ddbbe0ff4bafaf58e88ce21099b 13480 kali-linux-firmware_2024.2.10_i386.deb 70177b99c538edb0a75456329122deb85cc1bc3a 14168 kali-linux-headless_2024.2.10_i386.deb 68a0d1b07a987c956244a3c9579a70aba05503cc 13112 kali-linux-labs_2024.2.10_i386.deb f96fc5cf1a9c5a8747632f9317809e3fc5f1b033 14036 kali-linux-large_2024.2.10_i386.deb 17238ee3516f0ef2bbd9fb2440fb91282ecd328a 13564 kali-linux-nethunter_2024.2.10_i386.deb 330ea75af8515d2cfd39acf83b7a0e2b0427b2a8 13108 kali-linux-wsl_2024.2.10_i386.deb 201165e17117161564e45cd116085aaa947e37ec 13088 kali-system-cli_2024.2.10_i386.deb 9b3651466b5585229ca339f51c3e800bb20ad64c 13180 kali-system-core_2024.2.10_i386.deb 27807731cc3e5dc5dd6d4925e26e1a430cacffa8 13112 kali-system-gui_2024.2.10_i386.deb 6908e36c3a1482ba2a8d3ce9afe6a07e30c58410 13160 kali-tools-802-11_2024.2.10_i386.deb cbebc2df655364817441ad4ab6fae18632ab702b 13104 kali-tools-bluetooth_2024.2.10_i386.deb d926ccf5315c58705c27d46ed1509ddc0b79fb3c 13088 kali-tools-crypto-stego_2024.2.10_i386.deb 79eb8477e9d23607db7a28800b89fd7c4eba2fc3 13104 kali-tools-database_2024.2.10_i386.deb dd92333580f28e822331bcfa6f955b9f90396b7b 13068 kali-tools-detect_2024.2.10_i386.deb 3b8b5f69ea9ce98e16ba5ee14d1fffc6c3cf206b 13112 kali-tools-exploitation_2024.2.10_i386.deb 1c4a4175ca957f8bff89ebbff2a8e1d881608a46 13636 kali-tools-forensics_2024.2.10_i386.deb 2c27f7e9031aac6fd4ac7836d8093e2e623b72ec 13064 kali-tools-fuzzing_2024.2.10_i386.deb 316001ffa0caf8f01c249abf1d5b12b8f9be5a48 13060 kali-tools-gpu_2024.2.10_i386.deb 7505fc28129f372dea90b978358d3c0ef96fbd52 13100 kali-tools-hardware_2024.2.10_i386.deb 18aab85626d6d2a5c92d17018a3d4b4dd6c7e1d4 13184 kali-tools-identify_2024.2.10_i386.deb 97dd0829096f39406a8e0c49fe88bc0a577296cd 13352 kali-tools-information-gathering_2024.2.10_i386.deb d6f5e9d4d348142a30495335e4ed6ec0fc1cce08 13332 kali-tools-passwords_2024.2.10_i386.deb 3a3c1fb768a45ff66b8c19b0b5b6526600adc6b4 13192 kali-tools-post-exploitation_2024.2.10_i386.deb 1bf566fc58f7810fa66e8f3122e624a8bfb0b6f6 13112 kali-tools-protect_2024.2.10_i386.deb 90cfa3bd33ce1b8668b3c51bbba4f12e74fe45e5 13104 kali-tools-recover_2024.2.10_i386.deb 233769ae0bf829b16f31b10a83fe24852834d68f 13092 kali-tools-reporting_2024.2.10_i386.deb 73c7975b229bff2d1b2e96540f0b7ad467ae01d1 13116 kali-tools-respond_2024.2.10_i386.deb f90936d153ab23a421dd6d90758a96ccac03dd0e 13196 kali-tools-reverse-engineering_2024.2.10_i386.deb a3ec30861f58982e561278bf4509930b491ebff3 13096 kali-tools-rfid_2024.2.10_i386.deb 1e7c65bfa91b14ba0b587899e9d85763ee368e98 13116 kali-tools-sdr_2024.2.10_i386.deb 7be2cd01d3ba8ba8ae3236a6b8fe282ce87ee31d 13244 kali-tools-sniffing-spoofing_2024.2.10_i386.deb cd4c4c7875414d15ba2fb024a793663dad67795d 13136 kali-tools-social-engineering_2024.2.10_i386.deb 66bfee118f096723ee3394a39b545626d258d2d4 13100 kali-tools-top10_2024.2.10_i386.deb fbbe810b02c6bd7a1e05a992a8f210e34f6f12ef 13144 kali-tools-voip_2024.2.10_i386.deb 95b0899a1868283e8cea089ae57a7eda506af5e8 13280 kali-tools-vulnerability_2024.2.10_i386.deb f2e9c606273aa947663d801d8ad1bd1852e7aa3d 13472 kali-tools-web_2024.2.10_i386.deb 2ea849597f791fd7989e09cffe82a6a86a9516f0 13164 kali-tools-windows-resources_2024.2.10_i386.deb eb47928f6009c37e88b00f5a32495fab2b2127a9 13120 kali-tools-wireless_2024.2.10_i386.deb Checksums-Sha256: 9391ec104bf036ddba1a7845dda13e21cfc5fcfb9ec5d6edf5a2a3fac1910823 13204 kali-desktop-core_2024.2.10_i386.deb 52cae6cbef4ea5c6d1698068d0863fe9e02f78927bf363917af0b816fe030750 13072 kali-linux-core_2024.2.10_i386.deb ce4ff1f445302f05534dd5707b7bb1dad21c9e6faa2c32bfc47e9cba733c95aa 13168 kali-linux-default_2024.2.10_i386.deb df63ab829afabb27d0eb2cbd3ec639704e8a1d046b6deb7460b044e59f7f2a85 14556 kali-linux-everything_2024.2.10_i386.deb 831435a04819f44307d5f6b53b567ed423d4f6731f6d39883265da3e646a0763 13480 kali-linux-firmware_2024.2.10_i386.deb 284155ae429afc5f0724f9ed5b7e45c9082c3d920e3f760333c0a5f5e80ffa00 14168 kali-linux-headless_2024.2.10_i386.deb 29e9e2a32cad73bce570e795cd5b647462c9d9b6be42e3cb958e749e7285a615 13112 kali-linux-labs_2024.2.10_i386.deb a8e03edbe955718936358419429eb95b75cbd092b36d92b8fabb5425bdfcb3f0 14036 kali-linux-large_2024.2.10_i386.deb 153b233d07af6915c4240d6892c65155951940abeddd8ca31f4650b99eeff615 13564 kali-linux-nethunter_2024.2.10_i386.deb a48b8b4aa97e60472d2cd7ba60bd118535bcc909cad098beed990a76098b6219 13108 kali-linux-wsl_2024.2.10_i386.deb d95c1ebe4073358bd63affe17a16092e3288d8b4301104548971bc5949ca87f7 13088 kali-system-cli_2024.2.10_i386.deb eb623573441e570021b3371074d7588a8cc17e6a691882ac195fa1becbd25328 13180 kali-system-core_2024.2.10_i386.deb a00ba24e1f5928d81233c28e0a81aedb9bc1f472cbe08dd69aae861047731dd3 13112 kali-system-gui_2024.2.10_i386.deb bd222c13124ecb3093fe522ace811920d56bedd3569d00b3f2889ad1a445f74c 13160 kali-tools-802-11_2024.2.10_i386.deb ff0f8f2e963d3838553f62f01254ff8bd0a30353e53a7f22c0b2e463b7a359da 13104 kali-tools-bluetooth_2024.2.10_i386.deb b2943a5846d7958ecc48050a0fafe4d9745936dafa3f48cbbb39e9026de0b735 13088 kali-tools-crypto-stego_2024.2.10_i386.deb 11ded60fd490ec43b47ce06472f42ed9087e49264804928055d9ea291ce4f520 13104 kali-tools-database_2024.2.10_i386.deb de626757b370b9b6adec59f6969dddceb64576ee31989a415f551926e13c5fee 13068 kali-tools-detect_2024.2.10_i386.deb e1cdba3909a087f758bb22041bbe1b5551dd524fd1ac6837046ab9a603f2ff72 13112 kali-tools-exploitation_2024.2.10_i386.deb c3ebbd63445f48c1edd8395a080e619f60d07c9effcbb1d0bb21c94e70fb9999 13636 kali-tools-forensics_2024.2.10_i386.deb dad03eb279435d36f048a280857549d760ba991a088f4c54371f8dd7ae14fcd6 13064 kali-tools-fuzzing_2024.2.10_i386.deb 4d32d8f4997c936f1a26d0d67aefdd078643d7cf3479e7d7b36f887c7a323d7d 13060 kali-tools-gpu_2024.2.10_i386.deb 25a92e81af867a46ed78bc0ccf866b2b2d51e9092d622c9cc570239c994b1d89 13100 kali-tools-hardware_2024.2.10_i386.deb afc518e479009ea9ed8facf74b710f31a3043bcc7c13245096063b2bffbac057 13184 kali-tools-identify_2024.2.10_i386.deb a2401f6ab0ecab897f5db0025628d28d302cf57a3e5e8fc00cbe08695c95dead 13352 kali-tools-information-gathering_2024.2.10_i386.deb 0bae8a9da791346dd552dc365c8396000bfb204bd455ee3a6f14dcbf255847e8 13332 kali-tools-passwords_2024.2.10_i386.deb 819db42ab9c947f796659cb8d0ac7513c6b6b0214bfb9a698416388f2b23e79d 13192 kali-tools-post-exploitation_2024.2.10_i386.deb 52384b2f2b8f7f592a518bca807c2437ab7fe61c6e52b93679e185c25a745771 13112 kali-tools-protect_2024.2.10_i386.deb c23c486c6fe7e345767a4eb847acb412852cc14e03ee8d9bec6b92a591b5e3e9 13104 kali-tools-recover_2024.2.10_i386.deb 083a450b863b4b85c22512ed3ad379554fe7b0562791a3e99c0dc629eec327c7 13092 kali-tools-reporting_2024.2.10_i386.deb 6992120f2042417c77afb2592452e9117b55a26029675bfd9af8ca60fd11bfb6 13116 kali-tools-respond_2024.2.10_i386.deb 94b54a54a37bf25bb72de9597f40663edc0ddf263da2b60d30794031301d2f1b 13196 kali-tools-reverse-engineering_2024.2.10_i386.deb cef0fd4cce42f5b87cf759b2fcec04268e2791b1bab606c24d9bba137431562b 13096 kali-tools-rfid_2024.2.10_i386.deb 354684f2b9b0ad00b1f893cedf43c947f1829d3acddb3880bb75d3754cc17e62 13116 kali-tools-sdr_2024.2.10_i386.deb ed0e2ff60ac6869fa0b9d9e560fcca31b3fa6521bf225b567df5ffaa42555fa3 13244 kali-tools-sniffing-spoofing_2024.2.10_i386.deb d0248d5400e05dd95af4c8e7eaaa4c8f4565365d9c2dc5f710cf073c7716c552 13136 kali-tools-social-engineering_2024.2.10_i386.deb 0c80f9459f67804c610016555b95ab1fad668462cc84767756860938757c03b9 13100 kali-tools-top10_2024.2.10_i386.deb d9f81fdec2feff5e0ef9ce983caa5d11a1c7914d65badb910dc99632fc65e4be 13144 kali-tools-voip_2024.2.10_i386.deb e9e00c426fac3a06e3d10b30921dceed1a951916d5bb0b6cadc6cda08f891b02 13280 kali-tools-vulnerability_2024.2.10_i386.deb 2a185a766838c20125ee503005d1d871eb8da86dedeabc983af1d33382ba7b56 13472 kali-tools-web_2024.2.10_i386.deb accaac6b7ad633bd2bcb1130dc15044bd89d978839fe53218cd402f61c1119f4 13164 kali-tools-windows-resources_2024.2.10_i386.deb 654988c254530608e58a6891f997bfbd03b0e139a034056b2b9b805cac3d8b35 13120 kali-tools-wireless_2024.2.10_i386.deb Files: 3c2e7cd79adb81a2e9995ca9f90b5ce9 13204 metapackages optional kali-desktop-core_2024.2.10_i386.deb 48734d2bf670f80df3e292168c494a78 13072 metapackages optional kali-linux-core_2024.2.10_i386.deb de2e4e1aefbeea2003bcdbb2f2579672 13168 metapackages optional kali-linux-default_2024.2.10_i386.deb 09d56d9d8abfdf4da9f66f0a93b9a827 14556 metapackages optional kali-linux-everything_2024.2.10_i386.deb 2a6d3eb1b5e2234d49659c4353f3ecf0 13480 metapackages optional kali-linux-firmware_2024.2.10_i386.deb e2d3c3faf98e96ad070f1d17b4c7161e 14168 metapackages optional kali-linux-headless_2024.2.10_i386.deb 5402028a53ec4ef7fef4c9aa2befb985 13112 metapackages optional kali-linux-labs_2024.2.10_i386.deb d5e07ab5f5c460c279a07f0ceb12cf53 14036 metapackages optional kali-linux-large_2024.2.10_i386.deb 8926ac3c43b70c76d382be3fe3616cf1 13564 metapackages optional kali-linux-nethunter_2024.2.10_i386.deb 7fe3f8c9b364101b4f964e6c643820a3 13108 metapackages optional kali-linux-wsl_2024.2.10_i386.deb 550e4cb14753e33964c5fe0ea8f7acfd 13088 metapackages optional kali-system-cli_2024.2.10_i386.deb 10d459751aa3cb1f71f168c981b49eef 13180 metapackages optional kali-system-core_2024.2.10_i386.deb 0c7d94e13408c274d3457a0e4976b0bc 13112 metapackages optional kali-system-gui_2024.2.10_i386.deb dd5d8e0451594c3515e8d7fa3040a485 13160 metapackages optional kali-tools-802-11_2024.2.10_i386.deb e6400e13477517a1657b15197b51a486 13104 metapackages optional kali-tools-bluetooth_2024.2.10_i386.deb 3836badda6b590f52b5a525f3114b191 13088 metapackages optional kali-tools-crypto-stego_2024.2.10_i386.deb 9b078f59db3bb2f51dc6f6f7cebc8a21 13104 metapackages optional kali-tools-database_2024.2.10_i386.deb 2cbaa7894d27c34a1b77db8b0860192f 13068 metapackages optional kali-tools-detect_2024.2.10_i386.deb 560b2a68de77c62a5315990d7103953a 13112 metapackages optional kali-tools-exploitation_2024.2.10_i386.deb 1f2e14dd26374c36076c18404aeb19a6 13636 metapackages optional kali-tools-forensics_2024.2.10_i386.deb 5984a025b621bed30a10ba8d973c0605 13064 metapackages optional kali-tools-fuzzing_2024.2.10_i386.deb dfc562052747e19804e7340897b78e6a 13060 metapackages optional kali-tools-gpu_2024.2.10_i386.deb 4a3b91cfc90ca1f681771fd8e58344ff 13100 metapackages optional kali-tools-hardware_2024.2.10_i386.deb f2e21d29d62a5fff217cd3de68bfe138 13184 metapackages optional kali-tools-identify_2024.2.10_i386.deb ab09806e9f5d682784d00636d3b9147f 13352 metapackages optional kali-tools-information-gathering_2024.2.10_i386.deb c5584c279177ac8f26a0ff3a50c9ba16 13332 metapackages optional kali-tools-passwords_2024.2.10_i386.deb 23827cdab1e91f9b10b5e25387afe266 13192 metapackages optional kali-tools-post-exploitation_2024.2.10_i386.deb cb663431d298cc6ea8e1f9599c4ed19d 13112 metapackages optional kali-tools-protect_2024.2.10_i386.deb fec58e69db42b98d2a1c3fb19fd2d235 13104 metapackages optional kali-tools-recover_2024.2.10_i386.deb c786862965481f3a29ec04e11582b249 13092 metapackages optional kali-tools-reporting_2024.2.10_i386.deb f1a87d88700d15a8e42342e7966c9f5b 13116 metapackages optional kali-tools-respond_2024.2.10_i386.deb 6833adee4946799e33bdff66c0c070c8 13196 metapackages optional kali-tools-reverse-engineering_2024.2.10_i386.deb ac9ed2265bf65a7ca342aef2d04bfe66 13096 metapackages optional kali-tools-rfid_2024.2.10_i386.deb d95c0e9d040c251de12d6e7ed8fb5d4f 13116 metapackages optional kali-tools-sdr_2024.2.10_i386.deb cc7c887ae29383aabee1c8fd78b1d740 13244 metapackages optional kali-tools-sniffing-spoofing_2024.2.10_i386.deb 2be4e8f27ab8f807241e6705bb459d9e 13136 metapackages optional kali-tools-social-engineering_2024.2.10_i386.deb 7cf76b367b10efb470c5773598783fcd 13100 metapackages optional kali-tools-top10_2024.2.10_i386.deb 720bb9d58107bfe9210f9aea4bd0a416 13144 metapackages optional kali-tools-voip_2024.2.10_i386.deb b87253d42117584f54b1a4e2cb705927 13280 metapackages optional kali-tools-vulnerability_2024.2.10_i386.deb 7f2e10d8fc913aa62992f14cdb1ded56 13472 metapackages optional kali-tools-web_2024.2.10_i386.deb 35f914403014b999cd617209c16fdf12 13164 metapackages optional kali-tools-windows-resources_2024.2.10_i386.deb b68ef9a7dea0805a3d6015c46df3bf93 13120 metapackages optional kali-tools-wireless_2024.2.10_i386.deb -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEx2UN5b6va45uID8EUdzvRMCkAPIFAmZQPEIACgkQUdzvRMCk APLNgwgAjLYNGXFZ6eiczLAHsSTb0ZUMspHLPIjf1toPYmBl5rsSQ+xEFNvZD63l rVoNfNfDCYxIPerR2TSb307INCGk1VoqomH67eBVjmW0X83gbgvvezW8F1CaTT7/ 6NuiJXcOB9E2TaNQn82F0/yxtBhXhRjTssGN5OWprEJy91c7vWsHS+1KahdXNv3s NL+05QLW4+U0bttWWQTdf7zAKVmgusPrL326ugth9jPZEiDWId/vTzD0uwnUCSEK bqCeU8AtvRqy1U61iy85sI8qeCg18PGYyr9euExU3pMCzEVDtXv8SeEw/BSvQlkQ GJ81C00oNXI59+Qef/1CopZrs2YT/w== =pSxT -----END PGP SIGNATURE-----